Skip to main content

This job has expired

Security Analyst

Employer
University of Colorado Anschutz Medical Campus
Location
Denver, CO

View more

Administrative Jobs
Institutional & Business Affairs, Safety & Security
Employment Type
Full Time
Institution Type
Four-Year Institution
DescriptionUniversity of Colorado | CU Anschutz Medical CampusOffice of Information TechnologySecurity AnalystPosition #741613 – Requisition #17767
* Applications are accepted electronically ONLY at www.cu.edu/cu-careers *
This position is only open to current CU employees.
The University of Colorado Anschutz Medical Campus seeks individuals with demonstrated commitment to creating an inclusive learning and working environment. We value the ability to engage effectively with students, faculty and staff of diverse backgrounds.
The Office of Information Technology has an opening for a full-time University Staff (unclassified) Security Analyst position.
The University of Colorado Anschutz Medical Campus is a public education, clinical and research facility serving 4,500 students, and a world-class medical destination at the forefront of life-changing science, medicine, and healthcare. CU Anschutz offers more than 42 highly rated degree programs through 6 schools and colleges, and receives over $500 million in research awards each year. We are the single largest health professions education provider in Colorado, awarding nearly 1,450 degrees annually. Powered by our award-winning faculty, renowned researchers and a reputation for academic excellence, the CU Anschutz Medical Campus drives innovation from the classroom to the laboratory to the delivery of unparalleled patient care. Read CU Anschutz Quick Facts here
The Office of Information Technology works to advance the University mission by providing innovative technology solutions and services to the CU Denver | Anschutz Medical Campuses, their constituents and partners.
Through our six core values, Service, Professionalism, Leadership, Innovation, Community, and Excellence (SPLICE), we make a difference. 
Click here to find out more about the Office of Information Technology
Position Emphasis:The Security Analyst is a member of the Security Operations Team (SecOPs) within the Security and Compliance Division of the Office of Information Technology (OIT) for CU Denver and the Anschutz Medical Campus.  The primary goal of this position is to reduce risk to university data and IT assets across both campuses.  The Analyst’s responsibilities include day to day management of the CU Denver endpoint security and antivirus system, including documentation of system-level and operational procedures, as well as troubleshooting and end user support.  This position is responsible for responding to Tier 1 SecOps incident and service request tickets, including incident response (including phishing), and day-to-day vulnerability management tasks.  This position may also play a role as a backup for day-to-day operational tasks with the SIEM, monitoring/alerting systems, and the firewalls.  All members of the SecOps team spend time on project work that improves the maturity of our InfoSec program.  
This position requires some occasional weekend and evening assignments as well as availability during off-hours for participation in both scheduled and unscheduled activities.
Examples of Work Performed:Performs the day-to-day tasks involved with administration of the enterprise endpoint security/antivirus system.  This includes distribution/management of clients, client and server upgrades and updates, handling exclusion processes, and troubleshooting customer antivirus problems.
This position may be called upon to provide ongoing support and advice to IT staff and end users on a variety of security issues, ensuring adherence to university security policies and standards.
Project work includes: 
  • Developing, documenting and implementing AV and vulnerability management strategies for OIT projects and initiatives
  • Developing, documenting and reviewing team procedures for AV, endpoint management, and vulnerability management systems
Continually updating job knowledge by tracking and understanding emerging security threats, practices and standards; participating in educational/training opportunities; reading professional publications; mentoring and teaching IT Professionals.
Salary and Benefits:The salary range for this position has been established at $55,000 to $65,000 and is commensurate with skills and experience.
Your total compensation goes beyond the number on your paycheck. The University of Colorado provides generous leave, health plans and retirement contributions that add to your bottom line.  Benefits: https://www.cu.edu/employee-services/benefitsTotal Compensation Calculator: http://www.cu.edu/node/153125
Diversity and Equity:Please click here for information on disability accommodations: http://www.ucdenver.edu/about/departments/HR/jobs/Pages/JobsatCUDenver.aspx
The University of Colorado Denver | Anschutz Medical Campus is committed to recruiting and supporting a diverse student body, faculty and administrative staff. The university strives to promote a culture of inclusiveness, respect, communication and understanding. We encourage applications from women, ethnic minorities, persons with disabilities and all veterans. The University of Colorado is committed to diversity and equality in education and employment.
The University of Colorado Denver | Anschutz Medical Campus is dedicated to ensuring a safe and secure environment for our faculty, staff, students and visitors. To assist in achieving that goal, we conduct background investigations for all prospective employees. 

QualificationsThis position is only open to current CU employees.
Minimum Requirements:
  • BA or BS in Computer Science, Management Information Systems, Business Administration or similar field.
  • 2 or more years of IT work experience in an enterprise environment
Preferred Qualifications:
  • Advanced degree in Computer Science, Information Security or related field
  • Experience working with an enterprise endpoint security or antivirus system
  • Antivirus or endpoint security management experience
  • Windows and/or Linux System Administration experience and/or certification
  • Industry certifications such as Security+ or GIAC GSEC
  • Experience working in a higher education environment
Conditions of Employment:Must be willing and able to travel between campuses (Denver Campus and Anschutz Medical Campus)
PLEASE NOTE: Candidates will be responsible for travel expenses related to the interview process and any relocation expenses, if applicable.
Competencies:
  • Strong customer service and communication skills
  • Excellent organization and time management skills
  • Familiarity with desktop, server, application, database and network technologies
  • Knowledge of information security standards and frameworks


Job Category: Information Technology
Primary Location: Aurora
Schedule: Full-time
Posting Date: Nov 15, 2019
Unposting Date: Nov 20, 2019, 11:59:00 PM

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert